الصفحة الرئيسية البحرين Governance, Risk & Compliance (GRC) Consultant

الصفحة الرئيسية البحرين Governance, Risk & Compliance (GRC) Consultant

Governance, Risk & Compliance (GRC) Consultant

في ACCA Careers في Bahrain
نُشرت يوم January 8, 2024

تفاصيل الوظيفة

Grant Thornton Bahrain looking for a GRC consultant role. As an integral member of the IT Advisory team, reporting to the Director, the responsibility of the GRC Consultant is to carry out the engagements related to policy compliance, security requirements governance, as well as risk management. The ideal candidate will have knowledge of risk management, security and privacy practices and be an effective communicator, both written and verbal. What you will be responsible for:

  1. Develop and participate in implementation of client initiatives focused on the reduction of technology risk, governance and compliance to policies and external regulatory compliance
  2. Evaluating business and IT risks
  3. Developing IT security standards, procedures, and controls to manage risks. Improve client’s security positioning through process improvement, policy, automation, and the continuous evolution of capabilities.
  4. Evaluation information security threats and their impact clients IT environment
  5. Supporting the Senior team members, assisting with the analysis of requirements and design of clients’ information security posture, as well as Legal, Regulatory and Scheme security requirements.
  6. Supporting the senior team members in delivery of work streams for clients in compliance standards such as PCI DSS, ISO27001, EU GDPR and Bahrain PDPL and incident management disciplines.
  7. Performing and investigating internal and external information security risk and exceptions assessments. Assessing incidents, vulnerability management, scans, patching status, secure baselines, penetration test result, phishing, and social engineering tests and attacks.
  8. Documenting and reporting control failures and gaps to stakeholders. Provides remediation guidance and prepares management reports to track remediation activities.
  9. Staying current on best practices and technological advancements and acts as a technical resource for security assessment and regulatory compliance.
  10. Performing other related duties as assigned from time to time based on the business requirements
Qualification and skills:
  • 3- 5 years’ experience in IT Governance, Risk & Compliance
  • Understanding of ISO 27001, PCI DSS, ITIL, ITSM, COBIT standards preferred
  • Experience of risk management principles and associated methodologies
  • Ideally will have a CEH, CISSP, CISA or CISM qualification
  • Proven ability to make sound pragmatic decisions and judgements under tight timelines.
  • Strong interpersonal and influencing skills with the ability to influence and drive change in a collaborative way both internally and externally.
For further information, and to apply, please visit our website via the “Apply” button below. #J-18808-Ljbffr

Apply safely

To stay safe in your job search, information on common scams and to get free expert advice, we recommend that you visit SAFERjobs, a non-profit, joint industry and law enforcement organization working to combat job scams.

Share this job
See All Governance, Jobs
تعليقات وملاحظات تعليقات وملاحظات